Home > Articles > Programming > Android

PAM and Passwords

We begin by taking a look at how PAM may be used to control password choices and password aging. Example 5-3 shows the /etc/pam.d/passwd configuration file. Notice that there are two entries with the password module type. This is an example of stacked entries. Let's go through these entries in detail. It gets a little complicated, but once we get through it, the rest of this chapter should be easier to understand.

Example 5-3 The /etc/pam.d/passwd Configuration File

Auth    required  /lib/security/pam_pwdb.so
Account  required  /lib/security/pam_pwdb.so
Password  required  /lib/security/pam_cracklib.so retry=3
Password  required  /lib/security/pam_pwdb.so use_authtok

NOTE

Throughout this chapter, we will often refer to the PAM modules without the trailing .so. For example, we will refer to /lib/security/pam_pwdb.so as simply pam_pwdb in the text but /lib/security/pam_pwdb.so will be used in all examples, as required.

The Password Database Library The /lib/security/pam_pwdb module interacts with and requires the password database library (pwdb library, libpwdb, found in /lib). The purpose of the pwdb library is to provide a centralized database for lookups of information associated with users and groups. Specifically, it provides the source of passwords for pam_pwdb.

The pwdb library requires an /etc/pwdb.conf configuration file. Example 5-4 shows a sample file. The file contains two distinct sections—the first, preceded by the user: keyword, pertains to information associated with users.

Example 5-4 The /etc/pwdb.conf File

# This is the configuration file for the pwdb library #
user:
  unix+shadow
  nis+unix+shadow 
group:
  unix+shadow
  nis+unix+shadow 

The second, preceded by the group: keyword, pertains to information associated with groups. After the section header, you see keywords concatenated with + symbols, called lists. Each list represents the collection of databases that are merged to form the records for each user or group. For example, the unix+shadow list under the user: section is a list consisting of the contents of the /etc/passwd and /etc/shadow files. The nis+unix+shadow entry specifies the list containing NIS 3 (formerly yp) records as well as the contents of the /etc/passwd and /etc/shadow files. The entries for groups are entirely similar.

When the pam_pwdb module is invoked, it in turn invokes the pwdb library.

The pwdb library will find the first entry that matches the user or group passed to it by pam_pwdb, based on the entries in /etc/pwdb.conf. Thus order is important in that file. The lists that appear first are searched first and pwdb stops at the first match.

The pam_pwdb Module The pam_pwdb module is capable of operating in support of all four module types.

Module type auth. When the auth type is specified, it functions to authenticate the user by prompting the user for a password and querying pwdb with the username/password pair. It can take the following arguments: debug, use_first_pass, try_first_pass, nullok, and nodelay. All other arguments supported by pam_pwdb but not by the auth module type are silently ignored. Any other arguments will be logged as errors through syslog, but will not affect the function of the module. The first three arguments are described in Table 5.3 on page 85.

The nullok argument allows accounts with no passwords. Of course, you would never specify this argument, right? The default behavior, therefore, is that this module treats accounts with no passwords as if they were locked accounts. This is good!

The nodelay argument causes this module to return immediately on failure. Normally this module will delay prior to reporting an authentication failure, making it slower for an attacker to try to guess passwords.

So what is the purpose of the line:

auth required /lib/security/pam_pwdb.so 

Table 5.4 Arguments for pam_pwdb Module Type password

Argument

Description

nullok

Allows for the changing of a null (nonexistent) password. For the reasons outlined earlier, use of this argument is not recommended.

not_set_pass

Causes this module to ignore passwords from previous modules and disallows this module from passing new passwords to subsequent modules.

use_authtok

This argument forces the module to set the new password to the one received from the previously stacked module.

md5, bigcrypt

Instead of using the conventional UNIX password hashing algorithm (invoked through the crypt function call), you may choose one or the other of these.

shadow, radius, unix

Allows for the transfer of passwords from one database to another through the pwdb library.


in Example 5-3 on page 86? It causes users to be prompted for their old password prior to being prompted (by pam_cracklib) for their new password! Cool, huh? The root user is excepted from this requirement.

Module type password. When the pam_pwdb module is used as module type password, it performs the task of updating the password. This means that, when a user invokes the passwd command, upon successfully entering a new password (as determined by pam_cracklib), pam_pwdb will update the new password with the pwdb library. The acceptable argument types are debug; nullok; not_set_pass; use_authtok; try_first_pass; use_first_pass; md5; 4 bigcrypt; shadow; radius; unix. Those arguments not already discussed are summarized in Table 5.4.

Notice in Example 5-3 on page 86, the use_authtok argument is specified. This means that pam_pwdb will use the new password it receives from pam_cracklib. Essentially, pam_cracklib controls the choice of the new password, but pam_pwdb actually does the updating.

NOTE

The use of md5 (MD5 is discussed in Chapter 3) or bigcrypt (a modified crypt(3) that allows for up to a 16-character password) arguments instead of the default, traditional UNIX crypt(3) for hashing is highly recommended. It allows for longer passwords that may be harder to guess by programs such as Crack (discussed in Chapter 12). In Red Hat 6.0, choosing MD5 is an install time option.

Module type account. When using pam_pwdb as module type account, its purpose is to verify account information of the user. This includes validating that the user has an account, what password aging parameters, if any, are associated with the user, and whether or not the user needs to be warned about a pending password expiration or offered advice on the choice of a new password. As this module type, pam_pwdb recognizes only the debug argument.

Module type session. When using pam_pwdb as module type session, its sole purpose is to log the username and service type to syslog, once at login and then subsequently at logout. It recognizes no arguments.

The pam_cracklib Module The pam_cracklib module is intended to work only with the password module type. It's purpose is to check a password for strength and for length, both elements being configurable with arguments described below. This module functions only in a stack, since it has no updating capabilities. It requires the libcrack library and the cracklib_dict Crack dictionary, both of which are found in /usr/lib of the Red Hat 5.2/6.0 distribution. As you can see, this module depends heavily on elements of the Crack utility, which is discussed in Chapter 12.

The flexibility of PAM is evidenced by the fact that this is not the only password strength checking PAM module. Another is pam_passwd+, which is available at

http://www.us.kernel.org/pub/linux/libs/pam/modules.html

The arguments available to pam_cracklib are described in Table 5.5.

Table 5.5 Arguments for pam_cracklib

Argument

Description

debug

This argument writes additional module behavior information to syslog, but does not log passwords.

type=STRING

This argument replaces the string UNIX with STRING in the messages it generates, such as New UNIX password:.

retry=n

This is the number of retries this module allows a user when changing a password. The default is 1.

difok=n

This represents the number of characters in the new password that must be different from the old password. The default is 10. Regardless of this limit, however, any new password that has at least half the characters different from the old will be accepted.

minlen=n

This argument specifies the minimum password length + 1. By default it is set to 9 which means the minimum password length is actually 10. To further confuse the issue, this minimum length may actually be reduced depending upon the values specified for the *credit parameters listed below.

lcredit=n

The value specified here is the number of characters by which the minlen value is reduced by virtue of having at least one lowercase character in the new password. The default is 1. Can be set to 0 to eliminate the credit.

ucredit=n

The value specified here is the number of characters by which the minlen value is reduced by virtue of having at least one uppercase character in the new password. The default is 1. Can be set to 0 to eliminate the credit.

dcredit=n

The value specified here is the number of characters by which the minlen value is reduced by virtue of having at least one numeric character in the new password. The default is 1. Can be set to 0 to eliminate the credit.

ocredit=n

The value specified here is the number of characters by which the minlen value is reduced by virtue of having at least one nonalpha-numeric character in the new password. The default is 1. Can be set to 0 to eliminate the credit.


In addition to the configurable options in Table 5.5, the pam_cracklib checks the new password for strength by

  1. Verifying that the new password is not the reverse of the old password.

  2. Verifying that the new password is not a simple case change of some characters of the old password.

  3. Checking if the new password is in the cracklib_dict. If it is, it warns the user but does not force another password choice.

The Effect of Stacking pam_pwdb and pam_cracklib For Module Type password In this section, we will take a look at how pam_cracklib interacts with pam_pwdb in the stack shown in Example 5-3 on page 86.

Recall that in Example 5-3 the two stacked entries appeared in /etc/ pam.d/passwd.

Password  required  /lib/security/pam_cracklib.so retry=3
Password  required  /lib/security/pam_pwdb.so use_authtok

The first entry invokes pam_cracklib and prompts the user for his or her new password (remember that the auth module type pam_pwdb entry is responsible for prompting the user for his or her old password, for authentication). After the user has supplied the new password, pam_cracklib requests that it be repeated for verification. Once completed, pam_cracklib performs its checks to see if the password is acceptable. If so, it passes the new password to pam_pwdb which has the use_authtok argument meaning it will accept this new password and request the pwdb library to update the appropriate database.

Let's take a look at the power and flexibility of these modules by considering an example. Suppose that we would like to use md5 instead of the standard UNIX crypt(3) mechanism for hashing purposes. This is a good idea, because popular password-guessing tools like Crack require significantly more CPU resources to guess passwords (see The White Hat Use of Crack on page 337). The major benefit of using md5 is that you can require longer passwords—20, 30, or even more characters. Let's look at an example requiring 20-character passwords. We'll also set the type argument to see if our users are paying attention. Example 5-5 shows what the stack might look like if we impose these changes in /etc/pam.d/passwd.

Example 5-5 Using md5 and minlen in /etc/pam.d/passwd

Password  required  /lib/security/pam_cracklib.so minlen=20\
     retry=3 type=SECRET
password  required  /lib/security/pam_pwdb.so md5 use_authtok

WARNING

If you make changes similar to what is shown in Example 5-5, you must also change all equivalent instances of pam_pwdb and pam_cracklib using module type password. In Red Hat 5.2, this would minimally include the files chfn, chsh, login, rlogin, su, and xdm in /etc/pam.d.

Now that we have made these changes, let's see what happens to the user, mary, when she tries to change her password in Example 5-6. She is offered three opportunities to select a password. This is due to the retry=3 argument to pam_cracklib (see Example 5-5 on page 91). Actually, it appears that Mary is attempting to make good password choices. Unfortunately she doesn't know about the changes to PAM and therefore doesn't know that she needs to choose a longer password. So you, being the responsive administrator, inform her that she needs to use a 20-character password. "What?!" she replies. And you gently tell her that she can use a passphrase. Happy now, she goes about her task (Example 5-7).

Example 5-6 Unsuccessful Password Change

$passwd
Changing password for mary
(current)UNIX password:j3n#Ky
New SECRET password:Rt!72g
BAD PASSWORD:is too simple
New SECRET password:8x@$iI
BAD PASSWORD:is too simple
New SECRET password:P5-+yh
BAD PASSWORD:is too simple
New SECRET password:8x@$iI
passwd:Authentication token manipulation error
$

Example 5-7 Successful Password Change

$passwd
Changing password for mary
(current)UNIX password:j3n#Ky
New SECRET password:I need a #%$3+raise
Retype new SECRET password:I need a #%$3+raise
passwd:all authentication tokens updated successfully
$

Notice that the message displayed by pam_cracklib contains our type entry, New SECRET password:. This change does not appear in the message from pam_pwdb(current) UNIX password:—because pam_pwdb does not support the type argument.

NOTE

Normally, the passwords displayed in Example 5-6 and Example 5-7 are not visible. They are shown here for clarifying the examples.

While she chose a password of 20 characters (spaces count!), she wouldn't have been required to, because the default values of dcredit, ucredit, lcredit, and ocredit (see Table 5.5 on page 89) are 1 each. Because of her password choice, she would have a credit of 4, which would have allowed her to choose a password as short as 16 characters in length.

InformIT Promotional Mailings & Special Offers

I would like to receive exclusive offers and hear about products from InformIT and its family of brands. I can unsubscribe at any time.

Overview


Pearson Education, Inc., 221 River Street, Hoboken, New Jersey 07030, (Pearson) presents this site to provide information about products and services that can be purchased through this site.

This privacy notice provides an overview of our commitment to privacy and describes how we collect, protect, use and share personal information collected through this site. Please note that other Pearson websites and online products and services have their own separate privacy policies.

Collection and Use of Information


To conduct business and deliver products and services, Pearson collects and uses personal information in several ways in connection with this site, including:

Questions and Inquiries

For inquiries and questions, we collect the inquiry or question, together with name, contact details (email address, phone number and mailing address) and any other additional information voluntarily submitted to us through a Contact Us form or an email. We use this information to address the inquiry and respond to the question.

Online Store

For orders and purchases placed through our online store on this site, we collect order details, name, institution name and address (if applicable), email address, phone number, shipping and billing addresses, credit/debit card information, shipping options and any instructions. We use this information to complete transactions, fulfill orders, communicate with individuals placing orders or visiting the online store, and for related purposes.

Surveys

Pearson may offer opportunities to provide feedback or participate in surveys, including surveys evaluating Pearson products, services or sites. Participation is voluntary. Pearson collects information requested in the survey questions and uses the information to evaluate, support, maintain and improve products, services or sites, develop new products and services, conduct educational research and for other purposes specified in the survey.

Contests and Drawings

Occasionally, we may sponsor a contest or drawing. Participation is optional. Pearson collects name, contact information and other information specified on the entry form for the contest or drawing to conduct the contest or drawing. Pearson may collect additional personal information from the winners of a contest or drawing in order to award the prize and for tax reporting purposes, as required by law.

Newsletters

If you have elected to receive email newsletters or promotional mailings and special offers but want to unsubscribe, simply email information@informit.com.

Service Announcements

On rare occasions it is necessary to send out a strictly service related announcement. For instance, if our service is temporarily suspended for maintenance we might send users an email. Generally, users may not opt-out of these communications, though they can deactivate their account information. However, these communications are not promotional in nature.

Customer Service

We communicate with users on a regular basis to provide requested services and in regard to issues relating to their account we reply via email or phone in accordance with the users' wishes when a user submits their information through our Contact Us form.

Other Collection and Use of Information


Application and System Logs

Pearson automatically collects log data to help ensure the delivery, availability and security of this site. Log data may include technical information about how a user or visitor connected to this site, such as browser type, type of computer/device, operating system, internet service provider and IP address. We use this information for support purposes and to monitor the health of the site, identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents and appropriately scale computing resources.

Web Analytics

Pearson may use third party web trend analytical services, including Google Analytics, to collect visitor information, such as IP addresses, browser types, referring pages, pages visited and time spent on a particular site. While these analytical services collect and report information on an anonymous basis, they may use cookies to gather web trend information. The information gathered may enable Pearson (but not the third party web trend services) to link information with application and system log data. Pearson uses this information for system administration and to identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents, appropriately scale computing resources and otherwise support and deliver this site and its services.

Cookies and Related Technologies

This site uses cookies and similar technologies to personalize content, measure traffic patterns, control security, track use and access of information on this site, and provide interest-based messages and advertising. Users can manage and block the use of cookies through their browser. Disabling or blocking certain cookies may limit the functionality of this site.

Do Not Track

This site currently does not respond to Do Not Track signals.

Security


Pearson uses appropriate physical, administrative and technical security measures to protect personal information from unauthorized access, use and disclosure.

Children


This site is not directed to children under the age of 13.

Marketing


Pearson may send or direct marketing communications to users, provided that

  • Pearson will not use personal information collected or processed as a K-12 school service provider for the purpose of directed or targeted advertising.
  • Such marketing is consistent with applicable law and Pearson's legal obligations.
  • Pearson will not knowingly direct or send marketing communications to an individual who has expressed a preference not to receive marketing.
  • Where required by applicable law, express or implied consent to marketing exists and has not been withdrawn.

Pearson may provide personal information to a third party service provider on a restricted basis to provide marketing solely on behalf of Pearson or an affiliate or customer for whom Pearson is a service provider. Marketing preferences may be changed at any time.

Correcting/Updating Personal Information


If a user's personally identifiable information changes (such as your postal address or email address), we provide a way to correct or update that user's personal data provided to us. This can be done on the Account page. If a user no longer desires our service and desires to delete his or her account, please contact us at customer-service@informit.com and we will process the deletion of a user's account.

Choice/Opt-out


Users can always make an informed choice as to whether they should proceed with certain services offered by InformIT. If you choose to remove yourself from our mailing list(s) simply visit the following page and uncheck any communication you no longer want to receive: www.informit.com/u.aspx.

Sale of Personal Information


Pearson does not rent or sell personal information in exchange for any payment of money.

While Pearson does not sell personal information, as defined in Nevada law, Nevada residents may email a request for no sale of their personal information to NevadaDesignatedRequest@pearson.com.

Supplemental Privacy Statement for California Residents


California residents should read our Supplemental privacy statement for California residents in conjunction with this Privacy Notice. The Supplemental privacy statement for California residents explains Pearson's commitment to comply with California law and applies to personal information of California residents collected in connection with this site and the Services.

Sharing and Disclosure


Pearson may disclose personal information, as follows:

  • As required by law.
  • With the consent of the individual (or their parent, if the individual is a minor)
  • In response to a subpoena, court order or legal process, to the extent permitted or required by law
  • To protect the security and safety of individuals, data, assets and systems, consistent with applicable law
  • In connection the sale, joint venture or other transfer of some or all of its company or assets, subject to the provisions of this Privacy Notice
  • To investigate or address actual or suspected fraud or other illegal activities
  • To exercise its legal rights, including enforcement of the Terms of Use for this site or another contract
  • To affiliated Pearson companies and other companies and organizations who perform work for Pearson and are obligated to protect the privacy of personal information consistent with this Privacy Notice
  • To a school, organization, company or government agency, where Pearson collects or processes the personal information in a school setting or on behalf of such organization, company or government agency.

Links


This web site contains links to other sites. Please be aware that we are not responsible for the privacy practices of such other sites. We encourage our users to be aware when they leave our site and to read the privacy statements of each and every web site that collects Personal Information. This privacy statement applies solely to information collected by this web site.

Requests and Contact


Please contact us about this Privacy Notice or if you have any requests or questions relating to the privacy of your personal information.

Changes to this Privacy Notice


We may revise this Privacy Notice through an updated posting. We will identify the effective date of the revision in the posting. Often, updates are made to provide greater clarity or to comply with changes in regulatory requirements. If the updates involve material changes to the collection, protection, use or disclosure of Personal Information, Pearson will provide notice of the change through a conspicuous notice on this site or other appropriate way. Continued use of the site after the effective date of a posted revision evidences acceptance. Please contact us if you have questions or concerns about the Privacy Notice or any objection to any revisions.

Last Update: November 17, 2020